Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libxml2 vulnerabilities
Informations
Name USN-3424-2 First vendor Publication 2017-10-10
Vendor Ubuntu Last vendor Modification 2017-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in libxml2.

Software Description: - libxml2: GNOME XML library

Details:

USN-3424-1 fixed several vulnerabilities in libxml2. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that a type confusion error existed in libxml2. An テつ attacker could use this to specially construct XML data that テつ could cause a denial of service or possibly execute arbitrary テつ code. (CVE-2017-0663)

テつ It was discovered that libxml2 did not properly validate parsed entity テつ references. An attacker could use this to specially construct XML テつ data that could expose sensitive information. (CVE-2017-7375)

テつ It was discovered that a buffer overflow existed in libxml2 when テつ handling HTTP redirects. An attacker could use this to specially テつ construct XML data that could cause a denial of service or possibly テつ execute arbitrary code. (CVE-2017-7376)

テつ Marcel Bテδカhme and Van-Thuan Pham discovered a buffer overflow in テつ libxml2 when handling elements. An attacker could use this to テつ specially construct XML data that could cause a denial of service or テつ possibly execute arbitrary code. (CVE-2017-9047)

テつ Marcel Bテδカhme and Van-Thuan Pham discovered a buffer overread テつ in libxml2 when handling elements. An attacker could use this テつ to specially construct XML data that could cause a denial of テつ service. (CVE-2017-9048)

テつ Marcel Bテδカhme and Van-Thuan Pham discovered multiple buffer overreads テつ in libxml2 when handling parameter-entity references. An attacker テつ could use these to specially construct XML data that could cause a テつ denial of service. (CVE-2017-9049, CVE-2017-9050)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.7.8.dfsg-5.1ubuntu4.18

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3424-2 テつ https://www.ubuntu.com/usn/usn-3424-1 テつ CVE-2017-0663, CVE-2017-7375, CVE-2017-7376, CVE-2017-9047, テつ CVE-2017-9048, CVE-2017-9049, CVE-2017-9050

Original Source

Url : http://www.ubuntu.com/usn/USN-3424-2

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-125 Out-of-bounds Read
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 144
Os 3
Os 8

Nessusツョ Vulnerability Scanner

Date Description
2019-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10916.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1336.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1258.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1257.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0024.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1186.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1089.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1071.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1070.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a6b59d8f78.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db610fff5b.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_76e59f554f7a4887bcb011604004163a.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-01.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1237.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1238.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3424-1.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3952.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1060.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1813-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-793.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1743-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-754.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1008.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1670-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-711.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1587-1.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1557-1.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1538-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-663.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1454-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-07-04 12:05:02
  • Multiple Updates
2017-10-11 00:22:39
  • First insertion